Lucene search

K

NG Security Vulnerabilities

cve
cve

CVE-2022-38725

An integer overflow in the RFC3164 parser in One Identity syslog-ng 3.0 through 3.37 allows remote attackers to cause a Denial of Service via crafted syslog input that is mishandled by the tcp or network function. syslog-ng Premium Edition 7.0.30 and syslog-ng Store Box 6.10.0 are also...

7.5CVSS

7.4AI Score

0.008EPSS

2023-01-23 04:15 PM
52
cve
cve

CVE-2023-0057

Improper Restriction of Rendered UI Layers or Frames in GitHub repository pyload/pyload prior to...

6.1CVSS

4.9AI Score

0.001EPSS

2023-01-05 01:15 AM
53
cve
cve

CVE-2020-36619

A vulnerability was found in multimon-ng. It has been rated as critical. This issue affects the function add_ch of the file demod_flex.c. The manipulation of the argument ch leads to format string. Upgrading to version 1.2.0 is able to address this issue. The name of the patch is...

9.8CVSS

9.4AI Score

0.009EPSS

2022-12-19 02:15 PM
17
cve
cve

CVE-2022-41972

Contiki-NG is an open-source, cross-platform operating system for Next-Generation IoT devices. Versions prior to 4.9 contain a NULL Pointer Dereference in BLE L2CAP module. The Contiki-NG operating system for IoT devices contains a Bluetooth Low Energy stack. An attacker can inject a packet in...

6.5CVSS

6.4AI Score

0.001EPSS

2022-12-16 06:15 PM
28
cve
cve

CVE-2022-41873

Contiki-NG is an open-source, cross-platform operating system for Next-Generation IoT devices. Versions prior to 4.9 are vulnerable to an Out-of-bounds read. While processing the L2CAP protocol, the Bluetooth Low Energy stack of Contiki-NG needs to map an incoming channel ID to its metadata...

5.4CVSS

5.5AI Score

0.001EPSS

2022-11-11 04:15 AM
26
5
cve
cve

CVE-2022-31366

An arbitrary file upload vulnerability in the apiImportLabs function in api_labs.php of EVE-NG 2.0.3-112 Community allows attackers to execute arbitrary code via a crafted UNL...

7.2CVSS

7.2AI Score

0.001EPSS

2022-10-20 12:15 PM
27
6
cve
cve

CVE-2020-8976

The integrated server of the ZGR TPS200 NG on its 2.00 firmware version and 1.01 hardware version, allows a remote attacker to perform actions with the permissions of a victim user. For this to happen, the victim user has to have an active session and triggers the malicious...

9.6CVSS

8.6AI Score

0.001EPSS

2022-10-17 10:15 PM
19
5
cve
cve

CVE-2020-8973

ZGR TPS200 NG in its 2.00 firmware version and 1.01 hardware version, does not properly accept specially constructed requests. This allows an attacker with access to the network where the affected asset is located, to operate and change several parameters without having to be registered as a user.....

9.3CVSS

7.9AI Score

0.001EPSS

2022-10-17 10:15 PM
20
7
cve
cve

CVE-2020-8974

In ZGR TPS200 NG 2.00 firmware version and 1.01 hardware version, the firmware upload process does not perform any type of restriction. This allows an attacker to modify it and re-upload it via web with malicious modifications, rendering the device...

10CVSS

9.1AI Score

0.001EPSS

2022-10-17 10:15 PM
22
4
cve
cve

CVE-2020-8975

ZGR TPS200 NG in its 2.00 firmware version and 1.01 hardware version, allows a remote attacker with access to the web application and knowledge of the routes (URIs) used by the application, to access sensitive information about the...

7.5CVSS

7.3AI Score

0.002EPSS

2022-10-17 10:15 PM
19
5
cve
cve

CVE-2009-1443

Multiple unspecified vulnerabilities in the Server component in OCS Inventory NG before 1.02 have unknown impact and attack...

7AI Score

0.008EPSS

2022-10-03 04:23 PM
30
cve
cve

CVE-2017-7443

apt-cacher before 1.7.15 and apt-cacher-ng before 3.4 allow HTTP response splitting via encoded newline characters, related to lack of blocking for the %0[ad] regular...

6.1CVSS

6.2AI Score

0.001EPSS

2022-10-03 04:23 PM
33
cve
cve

CVE-2005-2313

Check Point SecuRemote NG with Application Intelligence R54 allows attackers to obtain credentials and gain privileges via unknown attack...

7.1AI Score

0.0004EPSS

2022-10-03 04:22 PM
23
cve
cve

CVE-2018-20579

Contiki-NG before 4.2 has a stack-based buffer overflow in the push function in os/lib/json/jsonparse.c that allows an out-of-bounds write of an '{' or '['...

7.1CVSS

7.2AI Score

0.0004EPSS

2022-10-03 04:22 PM
19
cve
cve

CVE-2018-1000804

contiki-ng version 4 contains a Buffer Overflow vulnerability in AQL (Antelope Query Language) database engine that can result in Attacker can perform Remote Code Execution on device using Contiki-NG operating system. This attack appear to be exploitable via Attacker must be able to run malicious.....

9.8CVSS

9.7AI Score

0.003EPSS

2022-10-03 04:21 PM
23
cve
cve

CVE-2019-8948

PaperCut MF before 18.3.6 and PaperCut NG before 18.3.6 allow script injection via the user interface, aka...

9.8CVSS

9.5AI Score

0.002EPSS

2022-10-03 04:19 PM
23
cve
cve

CVE-2022-29503

A memory corruption vulnerability exists in the libpthread linuxthreads functionality of uClibC 0.9.33.2 and uClibC-ng 1.0.40. Thread allocation can lead to memory corruption. An attacker can create threads to trigger this...

9.8CVSS

9.5AI Score

0.003EPSS

2022-09-29 05:15 PM
49
5
cve
cve

CVE-2022-36054

Contiki-NG is an open-source, cross-platform operating system for Next-Generation IoT devices. The 6LoWPAN implementation in the Contiki-NG operating system (file os/net/ipv6/sicslowpan.c) contains an input function that processes incoming packets and copies them into a packet buffer. Because of a....

8.8CVSS

8.6AI Score

0.001EPSS

2022-09-01 12:15 PM
28
8
cve
cve

CVE-2022-36053

Contiki-NG is an open-source, cross-platform operating system for Next-Generation IoT devices. The low-power IPv6 network stack of Contiki-NG has a buffer module (os/net/ipv6/uipbuf.c) that processes IPv6 extension headers in incoming data packets. As part of this processing, the function...

8.8CVSS

8.5AI Score

0.001EPSS

2022-09-01 12:15 PM
27
6
cve
cve

CVE-2022-36052

Contiki-NG is an open-source, cross-platform operating system for Next-Generation IoT devices. The 6LoWPAN implementation in Contiki-NG may cast a UDP header structure at a certain offset in a packet buffer. The code does not check whether the packet buffer is large enough to fit a full UDP header....

8.8CVSS

8.6AI Score

0.001EPSS

2022-09-01 12:15 PM
37
7
cve
cve

CVE-2022-35927

Contiki-NG is an open-source, cross-platform operating system for IoT devices. In the RPL-Classic routing protocol implementation in the Contiki-NG operating system, an incoming DODAG Information Option (DIO) control message can contain a prefix information option with a length parameter. The...

9.8CVSS

9.4AI Score

0.001EPSS

2022-08-04 09:15 PM
34
6
cve
cve

CVE-2022-35926

Contiki-NG is an open-source, cross-platform operating system for IoT devices. Because of insufficient validation of IPv6 neighbor discovery options in Contiki-NG, attackers can send neighbor solicitation packets that trigger an out-of-bounds read. The problem exists in the module...

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-04 09:15 PM
35
3
cve
cve

CVE-2021-32771

Contiki-NG is an open-source, cross-platform operating system for IoT devices. In affected versions it is possible to cause a buffer overflow when copying an IPv6 address prefix in the RPL-Classic implementation in Contiki-NG. In order to trigger the vulnerability, the Contiki-NG system must have.....

8.1CVSS

8.1AI Score

0.001EPSS

2022-08-04 09:15 PM
34
11
cve
cve

CVE-2020-16093

In LemonLDAP::NG (aka lemonldap-ng) through 2.0.8, validity of the X.509 certificate is not checked by default when connecting to remote LDAP backends, because the default configuration of the Net::LDAPS module for Perl is...

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-18 12:15 AM
36
25
cve
cve

CVE-2021-40874

An issue was discovered in LemonLDAP::NG (aka lemonldap-ng) 2.0.13. When using the RESTServer plug-in to operate a REST password validation service (for another LemonLDAP::NG instance, for example) and using the Kerberos authentication method combined with another method with the Combination...

9.8CVSS

9.6AI Score

0.003EPSS

2022-07-18 12:15 AM
42
11
cve
cve

CVE-2022-30295

uClibc-ng through 1.0.40 and uClibc through 0.9.33.2 use predictable DNS transaction IDs that may lead to DNS cache poisoning. This is related to a reset of a value to...

6.5CVSS

6.3AI Score

0.001EPSS

2022-05-06 05:15 AM
64
3
cve
cve

CVE-2022-27903

An OS Command Injection vulnerability in the configuration parser of Eve-NG Professional through 4.0.1-65 and Eve-NG Community through 2.0.3-112 allows a remote authenticated attacker to execute commands as root by editing virtualization command parameters of imported UNL...

8.8CVSS

8.8AI Score

0.001EPSS

2022-05-04 02:15 PM
56
cve
cve

CVE-2021-27419

uClibc-ng versions prior to 1.0.37 are vulnerable to integer wrap-around in functions malloc-simple. This improper memory assignment can lead to arbitrary memory allocation, resulting in unexpected behavior such as a crash or a remote code...

9.8CVSS

9.6AI Score

0.005EPSS

2022-05-03 09:15 PM
44
4
cve
cve

CVE-2022-1341

An issue was discovered in in bwm-ng v0.6.2. An arbitrary null write exists in get_cmdln_options() function in...

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-18 05:15 PM
28
cve
cve

CVE-2020-12140

A buffer overflow in os/net/mac/ble/ble-l2cap.c in the BLE stack in Contiki-NG 4.4 and earlier allows an attacker to execute arbitrary code via malicious L2CAP...

8.8CVSS

9AI Score

0.001EPSS

2021-12-07 07:15 PM
17
cve
cve

CVE-2021-43523

In uClibc and uClibc-ng before 1.0.39, incorrect handling of special characters in domain names returned by DNS servers via gethostbyname, getaddrinfo, gethostbyaddr, and getnameinfo can lead to output of wrong hostnames (leading to domain hijacking) or injection into applications (leading to...

9.6CVSS

9.4AI Score

0.012EPSS

2021-11-10 03:15 PM
27
cve
cve

CVE-2020-12141

An out-of-bounds read in the SNMP stack in Contiki-NG 4.4 and earlier allows an attacker to cause a denial of service and potentially disclose information via crafted SNMP packets to snmp_ber_decode_string_len_buffer in...

9.1CVSS

8.6AI Score

0.002EPSS

2021-10-19 04:15 PM
18
cve
cve

CVE-2021-35472

An issue was discovered in LemonLDAP::NG before 2.0.12. Session cache corruption can lead to authorization bypass or spoofing. By running a loop that makes many authentication attempts, an attacker might alternately be authenticated as one of two different...

8.8CVSS

8.8AI Score

0.008EPSS

2021-07-30 02:15 PM
44
cve
cve

CVE-2021-21410

Contiki-NG is an open-source, cross-platform operating system for Next-Generation IoT devices. An out-of-bounds read can be triggered by 6LoWPAN packets sent to devices running Contiki-NG 4.6 and prior. The IPv6 header decompression function (uncompress_hdr_iphc) does not perform proper boundary...

9.1CVSS

8.9AI Score

0.002EPSS

2021-06-18 09:15 PM
59
2
cve
cve

CVE-2021-21279

Contiki-NG is an open-source, cross-platform operating system for internet of things devices. In verions prior to 4.6, an attacker can perform a denial-of-service attack by triggering an infinite loop in the processing of IPv6 neighbor solicitation (NS) messages. This type of attack can...

7.5CVSS

7.4AI Score

0.001EPSS

2021-06-18 09:15 PM
161
cve
cve

CVE-2021-21257

Contiki-NG is an open-source, cross-platform operating system for internet of things devices. The RPL-Classic and RPL-Lite implementations in the Contiki-NG operating system versions prior to 4.6 do not validate the address pointer in the RPL source routing header This makes it possible for an...

8.2CVSS

7.4AI Score

0.001EPSS

2021-06-18 09:15 PM
59
2
cve
cve

CVE-2021-21280

Contiki-NG is an open-source, cross-platform operating system for internet of things devices. It is possible to cause an out-of-bounds write in versions of Contiki-NG prior to 4.6 when transmitting a 6LoWPAN packet with a chain of extension headers. Unfortunately, the written header is not checked....

9.8CVSS

9.3AI Score

0.004EPSS

2021-06-18 09:15 PM
60
cve
cve

CVE-2021-21281

Contiki-NG is an open-source, cross-platform operating system for internet of things devices. A buffer overflow vulnerability exists in Contiki-NG versions prior to 4.6. After establishing a TCP socket using the tcp-socket library, it is possible for the remote end to send a packet with a data...

9.8CVSS

9.5AI Score

0.003EPSS

2021-06-18 09:15 PM
58
3
cve
cve

CVE-2021-21282

Contiki-NG is an open-source, cross-platform operating system for internet of things devices. In versions prior to 4.5, buffer overflow can be triggered by an input packet when using either of Contiki-NG's two RPL implementations in source-routing mode. The problem has been patched in Contiki-NG...

9.8CVSS

9.5AI Score

0.003EPSS

2021-06-18 08:15 PM
60
cve
cve

CVE-2020-24335

An issue was discovered in uIP through 1.0, as used in Contiki and Contiki-NG. Domain name parsing lacks bounds checks, allowing an attacker to corrupt memory with crafted DNS...

7.5CVSS

7.5AI Score

0.003EPSS

2021-02-02 07:15 AM
41
cve
cve

CVE-2020-26263

tlslite-ng is an open source python library that implements SSL and TLS cryptographic protocols. In tlslite-ng before versions 0.7.6 and 0.8.0-alpha39, the code that performs decryption and padding check in RSA PKCS#1 v1.5 decryption is data dependant. In particular, the code has multiple ways in.....

7.5CVSS

7.4AI Score

0.003EPSS

2020-12-21 05:15 PM
46
cve
cve

CVE-2020-24339

An issue was discovered in picoTCP and picoTCP-NG through 1.7.0. The DNS domain name record decompression functionality in pico_dns_decompress_name() in pico_dns_common.c does not validate the compression pointer offset values with respect to the actual data present in a DNS response packet,...

7.5CVSS

7.5AI Score

0.001EPSS

2020-12-11 11:15 PM
41
cve
cve

CVE-2020-24340

An issue was discovered in picoTCP and picoTCP-NG through 1.7.0. The code that processes DNS responses in pico_mdns_handle_data_as_answers_generic() in pico_mdns.c does not check whether the number of answers/responses specified in a DNS packet header corresponds to the response data available in.....

7.5CVSS

7.6AI Score

0.001EPSS

2020-12-11 11:15 PM
42
cve
cve

CVE-2020-24341

An issue was discovered in picoTCP and picoTCP-NG through 1.7.0. The TCP input data processing function in pico_tcp.c does not validate the length of incoming TCP packets, which leads to an out-of-bounds read when assembling received packets into a data segment, eventually causing...

9.1CVSS

8.9AI Score

0.002EPSS

2020-12-11 11:15 PM
37
cve
cve

CVE-2020-24337

An issue was discovered in picoTCP and picoTCP-NG through 1.7.0. When an unsupported TCP option with zero length is provided in an incoming TCP packet, it is possible to cause a Denial-of-Service by achieving an infinite loop in the code that parses TCP options, aka tcp_parse_options() in...

7.5CVSS

7.5AI Score

0.001EPSS

2020-12-11 11:15 PM
45
cve
cve

CVE-2020-24336

An issue was discovered in Contiki through 3.0 and Contiki-NG through 4.5. The code for parsing Type A domain name answers in ip64-dns64.c doesn't verify whether the address in the answer's length is sane. Therefore, when copying an address of an arbitrary length, a buffer overflow can occur. This....

9.8CVSS

9.7AI Score

0.042EPSS

2020-12-11 11:15 PM
114
cve
cve

CVE-2020-24334

The code that processes DNS responses in uIP through 1.0, as used in Contiki and Contiki-NG, does not check whether the number of responses specified in the DNS packet header corresponds to the response data available in the DNS packet, leading to an out-of-bounds read and Denial-of-Service in...

8.2CVSS

8.1AI Score

0.001EPSS

2020-12-11 11:15 PM
42
cve
cve

CVE-2020-13988

An issue was discovered in Contiki through 3.0. An Integer Overflow exists in the uIP TCP/IP Stack component when parsing TCP MSS options of IPv4 network packets in uip_process in...

7.5CVSS

7.5AI Score

0.001EPSS

2020-12-11 10:15 PM
88
4
cve
cve

CVE-2020-17494

Untangle Firewall NG before 16.0 uses MD5 for...

5.3CVSS

5.4AI Score

0.001EPSS

2020-11-12 09:15 PM
92
cve
cve

CVE-2020-14030

An issue was discovered in Ozeki NG SMS Gateway through 4.17.6. It stores SMS messages in .NET serialized format on the filesystem. By generating (and writing to the disk) malicious .NET serialized files, an attacker can trick the product into deserializing them, resulting in arbitrary code...

7.2CVSS

7.3AI Score

0.001EPSS

2020-09-30 06:15 PM
13
Total number of security vulnerabilities194